16 research outputs found

    Aggregatable Certificateless Designated Verifier Signature

    Get PDF
    In recent years, the Internet of Things (IoT) devices have become increasingly deployed in many industries and generated a large amount of data that needs to be processed in a timely and efficient manner. Using aggregate signatures, it provides a secure and efficient way to handle large numbers of digital signatures with the same message. Recently, the privacy issue has been concerned about the topic of data sharing on the cloud. To provide the integrity, authenticity, authority, and privacy on the data sharing in the cloud storage, the notion of an aggregatable certificateless designated verifier signature scheme (ACLDVS) was proposed. ACLDVS also is a perfect tool to enable efficient privacy-preserving authentication systems for IoT and or the vehicular ad hoc networks (VANET). Our concrete scheme was proved to be secured underling of the Computational Diffie-Hellman assumption. Compared to other related schemes, our scheme is efficient, and the signature size is considerably short

    Contribution to signature and identification schemes

    Get PDF
    In this thesis, we provide contributions to signature schemes and identi cation schemes in four di erent ways. First, we make contributions to universal designated veri er signatures. We propose the notion of a one-time universal designated veri er signature such that the number of veri ers verifying the signature is controlled by the signer. We also propose the notion of a universal designated veri er signature with threshold-signers such that the privacy and anonymity of the signer can be achieved. Second, we propose a new notion called policy-controlled signatures . In this notion, a policy-controlled signature can be veri ed by a veri er that satis es a policy assigned by a signer. We provide two extensions to this notion, which are universal policy-controlled signatures and multi-level controlled signatures . Universal policy-controlled signatures allow a party called a policy signer to apply a policy on a signature on a particular message such that only a veri er that satis es this policy can verify this policy-controlled signature. In practice, some policies can be simply represented by a level of the security, for example, POLICY= more than the fth level of security . From the above idea, a de nition of multi-level controlled signatures is introduced. It allows a signer to eliminate the unnecessary chain of attributes in the policy and simply assign the level of security as a policy instead. Hence, the size of the policy remains constant. Next, a new notion called fair multi-signatures is proposed. A multi-signature allows a group of parties to engage in an interactive protocol in order to generate a joint signature on an agreement. If all the signers follow the protocol honestly, then a multi-signature is generated and distributed fairly. However, if a dishonest signer refuses to complete his part in the protocol, but he has already obtained the other parties\u27 contributions, then the honest signers cannot obtain a multi-signature and yet the dishonest signer can generate a multi-signature. Our notion of fair multisignatures ensures that if the protocol is completed, then every signer involved in the signing protocol can output a multi-signature. Meanwhile, if the protocol is not completed, then none of the signers involved in the signing protocol can output a multi-signature. Finally, in modern communications, the public becomes aware of privacy issues. Some identi cation systems provide privacy for users, especially those that are based on zero knowledge proof. However, a malicious user may take advantage of privacy to deny his malicious acts. Hence, we propose a new notion called escrowed deniable identi cation schemes . In this notion, a trusted party is introduced to act as a transaction opener such that it can generate evidence of the conversation from the deniable transcript generated during the interaction between a prover and a veri er. In an identi cation scheme, the major concern about security is impersonation. The strongest type of attack against identi cation schemes is the reset attack. In this thesis, we provide an identity-based identi cation scheme secure against reset attack. We also provide proof of our scheme which is secure against reset attack in the standard model

    How to Find the Sufficient Collision Conditions for Haval-128 Pass 3 by Backward Analysis

    Get PDF
    Wang et al. recently found several collisions in some hash functions, such as MD4, MD5, Haval-128 and RIPEMD. These findings have significantly changed our views about the security of existing hash functions. Unfortunately, al- though it is easy for us to verify the correctness of the collisions published by Wang et al., the sufficient condi- tions for collisions are not clear. In this paper, we present our methodology for constructing the sufficient conditions of collision tables by using Haval-128 Pass 3 as an ex- ample. We propose a backward analysis method of com- pression functions for constructing the sufficient condition table and the differential characteristic table. We also ex- pose the weaknesses of Haval-128 which may be applied to other hash functions

    Policy-controlled signatures and their applications

    No full text
    In this paper, we present a new cryptographic primitive called policy-controlled signatures . In this notion, a signer can sign a message and attach it with some policies. Only a verifier who satisfies the policies attached can verify the authenticity of the message. This type of signature schemes has many applications, in particular to deal with sensitive data, where the signer does not want to allow anyone who is unauthorized to verify the authenticity of the messages. The notion of policy-controlled signatures resembles some similarities with designated verifier signatures, as it can also be used to designate a signature to multiple recipients. Nevertheless, we shall demonstrate that the notion of policy-controlled signatures generalize the notion of designated verifier signatures. A concrete scheme that is secure in our model is also provided. Furthermore, we also present an extension to universal policy-controlled signature . In this extended notion, we combine the idea of universal designated verifier signatures with policy-controlled signatures to allow more flexible delegations. We also provide a concrete scheme that is secure in our model

    Fair multi-signature

    No full text
    Numerous signature schemes have been proposed in the literature. One of the major applications of digital signature is the notion of multi-signature, that enables many co-signers to authorize a document on their behalf. Nevertheless, the major impediment in this notion relies on the need to have all signers to behave in accordance to the protocol correctly. If one of the signers does not release his signature, then all of the other signers will be disadvantaged while the malicious signer can obtain a valid multi-signature on behalf of the others with his own knowledge on his partial signature. In this paper, we aim to bridge this gap by proposing the notion of fair multi-signatures. In our notion, when there is any dishonest signer in the group, then the honest signers will not be disadvantaged. Furthermore, if the signing protocol is incomplete, nobody will be able to produce a valid signature on behalf of the group. However, if the protocol completes, then each signer can output a signature on the agreed message. Our notion provides one step ahead in terms of the adoption of multi-signature in practice

    Policy-controlled signatures

    No full text

    Policy controlled system with anonymity

    No full text
    2018 The revelation in April 2018 on Mark Zuckerberg\u27s testimony to the congress raises the question about how much control people have over their data in the cloud. The big data privacy risks lead to the question of how to securely share the information among an assigned group or set of peoples. Furthermore, anonymity is an equally important issue in which the disclosed information should not be linked to the owner. The policy controlled signature and signcryption were presented in this paper to provide an affirmative answer to the aforementioned privacy issues. The primitives ensure the user\u27s privacy, especially confidentiality and anonymity. Limiting only the permitted verifiers constricted by a verifier policy to validate a signature without revealing the identity of a signer, our policy controlled signature schemes provide both privacy and anonymity. An additional property of our policy controlled signcryption scheme provides not only privacy and anonymity, but also the confidentiality, where the information delivered to the receiver is encrypted and cannot be traced back to the sender\u27s identity. Furthermore, our policy controlled signature scheme was proven to be secure against unforgeability and collision-resistant. Additionally, our policy controlled signcryption scheme was proven to be secure against indistinguishability and it is equivalent to a adaptive chosen ciphertext attack model of an encryption scheme, which is the strongest model in the existing literature

    Efficient controlled signature for a large network with multi security-level setting

    No full text
    © 2019, Innovative Information Science and Technology Research Group. All rights reserved. We present an efficient multi-level controlled signature. This primitive allows a signer to specify a security level to limit the accessibility of the signature and the message. The primitive works as follows. Let the security levels of a group of users defined in the ascending order, where 1 stands for the lowest security level and 10 represents the highest protection level, respectively. A signer signs on a message by setting a security layer 3 , which it is indicated that all users who were authorized with a level of security greater than 3 can verify this signature while cannot verify it. Many existing primitives, such as designated verifier signature, hierarchical identity-based signatures, policy-based signature, and attribute-based signature, are shared similarities with this primitive. However, our construction for this primitive is unique, concise and efficient compared to those existing primitives
    corecore